CVE-2020-8865

This vulnerability allows remote attackers to execute local PHP files on affected installations of Horde Groupware Webmail Edition 5.2.22. Authentication is required to exploit this vulnerability. The specific flaw exists within edit.php. When parsing the params[template] parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the www-data user. Was ZDI-CAN-10469.
References
Link Resource
https://lists.debian.org/debian-lts-announce/2020/04/msg00009.html Mailing List Third Party Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-276/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:horde:groupware:5.2.22:*:*:*:webmail:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Oct 2022, 15:11

Type Values Removed Values Added
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/04/msg00009.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/04/msg00009.html - Mailing List, Third Party Advisory

Information

Published : 2020-03-23 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-8865

Mitre link : CVE-2020-8865

CVE.ORG link : CVE-2020-8865


JSON object : View

Products Affected

debian

  • debian_linux

horde

  • groupware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-23

Relative Path Traversal